Heap-based buffer overflow in IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data



Published: 2023-01-21
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18314
CWE-ID CWE-122
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 
Server applications / Other server solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU16185

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-18314

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to heap-based buffer overflow when processing malicious input. A remote unauthenticated attacker can supply specially crafted regular expression, trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data : before 4.5.1

External links

http://www.ibm.com/support/pages/node/6610126


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###